Software Engineer IV

Decisive Point Consulting
2d

About The Position

We're looking for a Software Engineer IV to join our elite team. In this role, you'll apply your deep technical expertise to analyze, reverse-engineer, and develop mission-critical capabilities that directly support national security objectives. You will be a key player in a fast-paced environment, tackling unique challenges at the intersection of hardware, software, and embedded systems.

Requirements

  • Clearance Requirement: Active TS/SCI
  • Bachelors Degree in Computer Science or related field plus 12 years of experience
  • Programming Proficiency and development of applications
  • strong scripting skills particularly in Python, C, Assembly
  • Experience in embedded systems
  • Proven expertise in Advanced Binary Analysis & Reverse Engineering using tools such as Ghidra, IDA Pro, and Binary Ninja
  • Demonstrated experience in Vulnerability Research (VR) & Exploit Development o Linux
  • Deep expertise in managing, configuring, and troubleshooting; ability to trouble shoot and bypass complex security constraints
  • Extensive experience working with embedded architectures (e.g., ARM, MIPS, PowerPC) and RTOS environments.
  • Strong proficiency in C/C++ and Assembly, with a deep understanding of operating system internals

Nice To Haves

  • Knowledge of IOT devices
  • Networking Skills
  • Experience in Virtualization
  • Linux Kernal development; Socket
  • integrating security tools into the CI/CD pipeline

Responsibilities

  • Reverse Engineer complex hardware and software systems to understand their inner workings and identify potential vulnerabilities.
  • Conduct rigorous code reviews to ensure the quality, security, and performance of all developed software.
  • Leverage deep expertise in Linux to build, manage, and troubleshoot custom development and analysis environments.
  • Develop custom software tools and applications using Python, C, and Assembly, with a strong focus on embedded and resource-constrained systems.
  • Perform in-depth vulnerability research to discover and analyze weaknesses in a variety of targets.
  • Collaborate with a team of skilled engineers to design and implement innovative solutions to challenging technical problems.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service